Tag Archive for: DISTRIBUTION

Donated school supplies ready for distribution in Cohoes


More than 1,700 crayons, 1,600 pencils, 240 glue sticks, 200 pens, 53 calculators, 70 notebooks and more were delivered to the Connect Center in Cohoes on Friday, to start of the new school year.

Volunteers from the Center for Internet Security in East Greenbush have been collecting donations from employees throughout the summer.

The Connect Center is an after school and summer program for kids in grades 6 through 12, offering them educational opportunities in science, technology, engineering, art and math.

Source…

Somersworth Man Sentenced to 66 Months for Distribution and Possession of Child Sexual Abuse Materials | USAO-NH


            CONCORD – Mark E. Butler, 46, of Somersworth, was sentenced to 66 months in federal prison for distribution and possession of child sexual abuse materials, United States Attorney Jane E. Young announced today.

            According to court documents and statements made in court, between June and September 2021, federal and state law enforcement officers investigated the online child sexual exploitation activities of the defendant, Mark E. Butler, who used various social media applications to share child sexual abuse materials. For example, on September 23, 2021, Butler distributed a one-minute video depicting a prepubescent child engaged in sexual conduct to an undercover agent. On October 13, 2021, investigators executed a federal search warrant to seize electronic devices used by Butler to distribute and possess child sexual abuse materials. Butler admitted that he used the internet to obtain child sexual abuse materials. Subsequent forensic analysis of Butler’s Apple iPhone and evidence obtained from a cloud storage service provider confirmed Butler’s use of several social media applications, emails, and text messages to send child sexual abuse materials to other individuals.

            In addition to his sentence, Butler was sentenced to five years of supervised release following his release from prison and a $6,000 restitution payment.

            “Protecting children is a paramount priority and those who engage in child exploitation will be prosecuted and we will seek significant sentences as demonstrated in this case,” said U.S. Attorney Young. “This case is another example of the collaborative work our law enforcement partners engage in to identify and prosecute those who possess and distribute child sexual abuse materials.” 

            “Butler possessed and distributed child exploitation materials and his sharing of this material perpetuates a cycle of abuse. Homeland Security Investigations and our partners will continue to pursue individuals who are involved in any part of the child exploitation cycle,” said Matthew Millhollin, Special Agent in Charge of Homeland Security Investigations in New…

Source…

Critical Remote Hack Flaws Found in Dataprobe’s Power Distribution Units


Power Distribution Units

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an industrial control systems (ICS) advisory warning of seven security flaws in Dataprobe’s iBoot-PDU power distribution unit product, mostly used in industrial environments and data centers.

“Successful exploitation of these vulnerabilities could lead to unauthenticated remote code execution on the Dataprobe iBoot-PDU device,” the agency said in a notice.

Credited with disclosing the flaws is industrial cybersecurity firm Claroty, which said the weaknesses could be remotely triggered “either through a direct web connection to the device or via the cloud.”

CyberSecurity

iBoot-PDU is a power distribution unit (PDU) that provides users with real-time monitoring capabilities and sophisticated alerting mechanisms via a web interface so as to control the power supply to devices and other equipment in an OT environment.

Power Distribution Units

The vulnerabilities assume new significance when taking into consideration the fact that no fewer than 2,600 PDUs are accessible on the internet, with Dataprobe devices accounting for nearly a third of those exposed, according to a 2021 report from attack surface management platform Censys.

Claroty’s analysis of the PDU firmware shows that the product is crippled by issues ranging from command injection to path traversal flaws, exposing customers to severe security risks –

  • CVE-2022-3183 (CVSS score: 9.8) – A command injection vulnerability stemming from a lack of sanitization of user input
  • CVE-2022-3184 (CVSS score: 9.8) – A path traversal vulnerability that enables access to an unauthenticated PHP page, which could be abused to insert malicious code

Successful remote exploitation of the flaws “puts an attacker within arm’s length of disrupting critical services by cutting off electric power to the device and subsequently, anything plugged into it,” Claroty researcher Uri Katz said.

Power Distribution Units

The other five uncovered vulnerabilities (from CVE-2022-3185 through CVE-2022-3189) could be weaponized by a bad actor to access the device’s main management page from the cloud and even trick the server to connect to arbitrary internal or external systems (aka SSRF), potentially leaking sensitive information.

CyberSecurity

“Even…

Source…

Tarsus On Demand signs distribution deal with ESET


Tarsus On Demand (TOD) recently signed a managed service provider (MSP) distribution agreement with award-winning Internet security company ESET.

With this partnership, TOD will provide an extensive range of ESET protection and security products to channel partners in Southern Africa.

Carey van Vlaanderen, Chief Executive Officer of ESET South Africa, says: “For 17 years we’ve been ensuring South African consumers and businesses are able to enjoy safer technology, with great products and local service. We continue to ensure our products can be purchased quickly and with ease; in all ways that our clients like to consume, be it annually or monthly consumption.

“Combined with our exponential growth in MSP monthly licensing consumption and cloud products, and strong foundations of selling through reseller channel networks, it is extremely exciting for us to be partnering with TOD who is a perfect fit for all. We now have even more ways to reach customers and create a safer digital world for all South Africans,” says Van Vlaanderen.

Together, TOD and ESET aim to address the growing demand for security in the market and assist partners in keeping their customers safe from increasing security threats and risks.

Brendan Haskins, Chief Technology Officer at Tarsus On Demand, says through the collaboration with ESET, TOD partners will be able to offer their customers top-notch security solutions at an affordable price, thus opening new growth opportunities not only for TOD but also for its partners.

“Our partnership with ESET will allow us to make world-class security software accessible at an affordable rate to our channel, with the added convenience of procurement being done through our award-winning procurement platform Cloudblue. What this ultimately means for our channel partners is that they will be able to meet the security needs of their customers with confidence,” says Haskins.

“We believe that ESET complements our existing solutions portfolio and will increase the value we provide to partners and in turn to their customers. We will offer both the annuity-based solutions and the perpetual offering to ensure we are meeting the channel demand,” he adds.

With more consumers and…

Source…